Bug#827239: muse: apt reports problems when installing different package

2016-06-13 Thread treaki
Package: muse
Version: 2.1.2-1
Severity: normal

hi,

i dont know if it is precisely this package, but i have installed something 
else through apt and ive got this message:

doc-base (0.10.6) wird eingerichtet ...
154 Doc-base-Dateien werden registriert ...
Fehler in »/usr/share/doc-base/muse-manual«, Zeile 10: alle »Format«-Abschnitte 
sind ungültig.
Beachten Sie: »install-docs --verbose --check Dateiname« könnte weitere 
Einzelheiten über den vorhergehenden Fehler ausgeben.
Dokumente werden mit scrollkeeper registriert ...
festival-doc (1:2.1~release-8) wird eingerichtet ...


(german text) sounds like there is a problem with interpreting line 10 of the 
file /usr/share/doc-base/muse-manual in the step of register up doc-base-files 

please check this 

regards

-- System Information:
Debian Release: 8.4
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'oldoldstable'), (500, 'stable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.2.0-0.bpo.1-amd64 (SMP w/2 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages muse depends on:
ii  debconf [debconf-2.0] 1.5.56
ii  libasound21.0.28-1
ii  libc6 2.19-18+deb8u4
ii  libfluidsynth11.1.6-2
ii  libgcc1   1:4.9.2-10
ii  libjack-jackd2-0 [libjack-0.116]  1.9.10+20140719git3eb0ae6a~dfsg-2
ii  liblo70.28-3
ii  libqt4-designer   4:4.8.6+git64-g5dc8b2b+dfsg-3+deb8u1
ii  libqt4-svg4:4.8.6+git64-g5dc8b2b+dfsg-3+deb8u1
ii  libqt4-xml4:4.8.6+git64-g5dc8b2b+dfsg-3+deb8u1
ii  libqtcore44:4.8.6+git64-g5dc8b2b+dfsg-3+deb8u1
ii  libqtgui4 4:4.8.6+git64-g5dc8b2b+dfsg-3+deb8u1
ii  libsamplerate00.1.8-8
ii  libsndfile1   1.0.25-9.1+deb8u1
ii  libstdc++64.9.2-10
ii  libuuid1  2.25.2-6
ii  python2.7.9-1

muse recommends no packages.

Versions of packages muse suggests:
ii  jackd  5

-- debconf information excluded

___
pkg-multimedia-maintainers mailing list
pkg-multimedia-maintainers@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-multimedia-maintainers

Bug#825728: marked as done (vlc: CVE-2016-5108)

2016-06-13 Thread Debian Bug Tracking System
Your message dated Mon, 13 Jun 2016 22:17:26 +
with message-id 
and subject line Bug#825728: fixed in vlc 2.2.4-1~deb8u1
has caused the Debian Bug report #825728,
regarding vlc: CVE-2016-5108
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
825728: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=825728
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: vlc
Version: 2.2.3-1
Severity: important
Tags: security upstream patch

Hi,

the following vulnerability was published for vlc.

CVE-2016-5108[0]:
crash and potential code execution when processing QuickTime IMA files

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2016-5108
[1] http://www.openwall.com/lists/oss-security/2016/05/27/3
[2] 
https://git.videolan.org/?p=vlc.git;a=commit;h=458ed62bbeb9d1bddf7b8df104e14936408a3db9

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: vlc
Source-Version: 2.2.4-1~deb8u1

We believe that the bug you reported is fixed in the latest version of
vlc, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 825...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Sebastian Ramacher  (supplier of updated vlc package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 05 Jun 2016 17:39:38 +0200
Source: vlc
Binary: libvlc-dev libvlc5 libvlccore-dev libvlccore8 vlc vlc-data vlc-dbg 
vlc-nox vlc-plugin-fluidsynth vlc-plugin-jack vlc-plugin-notify vlc-plugin-sdl 
vlc-plugin-svg vlc-plugin-zvbi vlc-plugin-samba vlc-plugin-pulse
Architecture: source amd64 all
Version: 2.2.4-1~deb8u1
Distribution: jessie-security
Urgency: medium
Maintainer: Debian Multimedia Maintainers 

Changed-By: Sebastian Ramacher 
Description:
 libvlc-dev - development files for libvlc
 libvlc5- multimedia player and streamer library
 libvlccore-dev - development files for libvlccore
 libvlccore8 - base library for VLC and its modules
 vlc- multimedia player and streamer
 vlc-data   - Common data for VLC
 vlc-dbg- debugging symbols for vlc
 vlc-nox- multimedia player and streamer (without X support)
 vlc-plugin-fluidsynth - FluidSynth plugin for VLC
 vlc-plugin-jack - Jack audio plugins for VLC
 vlc-plugin-notify - LibNotify plugin for VLC
 vlc-plugin-pulse - transitional dummy package for vlc
 vlc-plugin-samba - Samba plugin for VLC
 vlc-plugin-sdl - SDL video and audio output plugin for VLC
 vlc-plugin-svg - SVG plugin for VLC
 vlc-plugin-zvbi - VBI teletext plugin for VLC
Closes: 782229 784640 801448 825728
Changes:
 vlc (2.2.4-1~deb8u1) jessie-security; urgency=medium
 .
   * New upstream release.
 - quicktime: Reject invalid IMA files (CVE-2016-5108). (Closes: #825728)
 - pulse: Compute latency correctly if negative, fixing missing audio on
   high network latency. (Closes: #784640)
 - alsa: Fix audio device selection. (Closes: #801448)
 - hls: Fix hang on stop, crashes and stack overflow.
 - mkv: Fix infinite loop.
 - vpx: Fix crash.
 - mxf: Fix crash on stop.
 - adpcm: Fix double-free.
 - zvbi: Fix crash.
 - skins2: Fix crash on malformed skin bitmaps.
 - swscale: Fix crashes in swscale resizing.
 - mp4: Fix divide-by-zero crash in mux.
 - rtsp: Fix off-by-one buffer overflow.
 - mms: Fix segmentation fault on large allocation, fix overflows.
 - lua: Fix use-after-free.
 - httplive: Fix stack overflow.
 - avformat: Fix heap overflow, NULL dereference and double-free.
 - avcodec: Fix invalid free.
 - sdp: Fix read overflow.
 - vcd: Fix double-free.
 - aout: Fix use-after-free.
 - vout: Fix use-after-free.
 - realrtsp: Fix off-by-one and various crashes.
 - Fix various memory leaks.
 - Fix links to French TV icons. (Closes: #782229)
   * 

vlc_2.2.4-1~deb8u1_amd64.changes ACCEPTED into proposed-updates->stable-new, proposed-updates

2016-06-13 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 05 Jun 2016 17:39:38 +0200
Source: vlc
Binary: libvlc-dev libvlc5 libvlccore-dev libvlccore8 vlc vlc-data vlc-dbg 
vlc-nox vlc-plugin-fluidsynth vlc-plugin-jack vlc-plugin-notify vlc-plugin-sdl 
vlc-plugin-svg vlc-plugin-zvbi vlc-plugin-samba vlc-plugin-pulse
Architecture: source amd64 all
Version: 2.2.4-1~deb8u1
Distribution: jessie-security
Urgency: medium
Maintainer: Debian Multimedia Maintainers 

Changed-By: Sebastian Ramacher 
Description:
 libvlc-dev - development files for libvlc
 libvlc5- multimedia player and streamer library
 libvlccore-dev - development files for libvlccore
 libvlccore8 - base library for VLC and its modules
 vlc- multimedia player and streamer
 vlc-data   - Common data for VLC
 vlc-dbg- debugging symbols for vlc
 vlc-nox- multimedia player and streamer (without X support)
 vlc-plugin-fluidsynth - FluidSynth plugin for VLC
 vlc-plugin-jack - Jack audio plugins for VLC
 vlc-plugin-notify - LibNotify plugin for VLC
 vlc-plugin-pulse - transitional dummy package for vlc
 vlc-plugin-samba - Samba plugin for VLC
 vlc-plugin-sdl - SDL video and audio output plugin for VLC
 vlc-plugin-svg - SVG plugin for VLC
 vlc-plugin-zvbi - VBI teletext plugin for VLC
Closes: 782229 784640 801448 825728
Changes:
 vlc (2.2.4-1~deb8u1) jessie-security; urgency=medium
 .
   * New upstream release.
 - quicktime: Reject invalid IMA files (CVE-2016-5108). (Closes: #825728)
 - pulse: Compute latency correctly if negative, fixing missing audio on
   high network latency. (Closes: #784640)
 - alsa: Fix audio device selection. (Closes: #801448)
 - hls: Fix hang on stop, crashes and stack overflow.
 - mkv: Fix infinite loop.
 - vpx: Fix crash.
 - mxf: Fix crash on stop.
 - adpcm: Fix double-free.
 - zvbi: Fix crash.
 - skins2: Fix crash on malformed skin bitmaps.
 - swscale: Fix crashes in swscale resizing.
 - mp4: Fix divide-by-zero crash in mux.
 - rtsp: Fix off-by-one buffer overflow.
 - mms: Fix segmentation fault on large allocation, fix overflows.
 - lua: Fix use-after-free.
 - httplive: Fix stack overflow.
 - avformat: Fix heap overflow, NULL dereference and double-free.
 - avcodec: Fix invalid free.
 - sdp: Fix read overflow.
 - vcd: Fix double-free.
 - aout: Fix use-after-free.
 - vout: Fix use-after-free.
 - realrtsp: Fix off-by-one and various crashes.
 - Fix various memory leaks.
 - Fix links to French TV icons. (Closes: #782229)
   * debian/patches/CVE-2015-5949.patch: Removed, included upstream.
   * debian/copyright: Update copyright years.
   * debian/libvlc5.symbols: Bump version of libvlc_event_type_name for new
 event names.
Checksums-Sha1:
 c2a81d5d348d669f13e932aa5a3e6918d327cc46 5410 vlc_2.2.4-1~deb8u1.dsc
 ec171b0ad731d9d114540cd7b7fcb41fc3293696 22199316 vlc_2.2.4.orig.tar.xz
 c1e6fc378de4a1a1c94a1f7151b793db372143b4 58632 vlc_2.2.4-1~deb8u1.debian.tar.xz
 2486365752fdb43c444fd5def34df88b9565dc9b 26644 
libvlc-dev_2.2.4-1~deb8u1_amd64.deb
 2af205752e0ea50ff1c417c4dce0c7332499c61d 47300 libvlc5_2.2.4-1~deb8u1_amd64.deb
 8669be164371ad110f8e8dc2d3509430fad96e85 117672 
libvlccore-dev_2.2.4-1~deb8u1_amd64.deb
 9ab04d9c8201c9184994dfc2ba170189642ddd85 391538 
libvlccore8_2.2.4-1~deb8u1_amd64.deb
 102b6c511b324760521202791206a9a977c4df3d 1501062 vlc_2.2.4-1~deb8u1_amd64.deb
 d70a3bf2ae1084c0e2bd026dfd2f17840467ffd2 5991856 
vlc-data_2.2.4-1~deb8u1_all.deb
 0c7279a150a26913d8b27f8e0609b8f0eee05bd0 24359486 
vlc-dbg_2.2.4-1~deb8u1_amd64.deb
 010e66330cf606a7ca4533a501120d5ce3e4e87f 2530574 
vlc-nox_2.2.4-1~deb8u1_amd64.deb
 4f48c248dd641c7588433779e50aab36afccde7c 5652 
vlc-plugin-fluidsynth_2.2.4-1~deb8u1_amd64.deb
 3f1f7c4a2d225282a70e85a409a48f2e6ee6e90e 10928 
vlc-plugin-jack_2.2.4-1~deb8u1_amd64.deb
 9a79dd984d72fc96e4301533bd4375c310887b7f 5406 
vlc-plugin-notify_2.2.4-1~deb8u1_amd64.deb
 3c313c1dc8a8c74fa4661f35c270eeb6939035eb 8076 
vlc-plugin-sdl_2.2.4-1~deb8u1_amd64.deb
 30db842f64f1fde84d5386a244da613742141df6 5988 
vlc-plugin-svg_2.2.4-1~deb8u1_amd64.deb
 ad38c05421d2263761d5e55f3b9f4933ff81ae70 11090 
vlc-plugin-zvbi_2.2.4-1~deb8u1_amd64.deb
 d3c8caf201f2840e69d286bb54d4d486b350d786 4914 
vlc-plugin-samba_2.2.4-1~deb8u1_amd64.deb
 f68009b1d049c8a9279bda1500e16e2c61a3619c 918 
vlc-plugin-pulse_2.2.4-1~deb8u1_all.deb
Checksums-Sha256:
 68b37d784776558d7922e624c70ce56bd018474b07fd43bf623b6a0c0410a431 5410 
vlc_2.2.4-1~deb8u1.dsc
 1632e91d2a0087e0ef4c3fb4c95c3c2890f7715a9d1d43ffd46329f428cf53be 22199316 
vlc_2.2.4.orig.tar.xz
 154406a165cc67dc6a309eaf427d9708d3da3e45610ff587026b6d8d22d40ed3 58632 
vlc_2.2.4-1~deb8u1.debian.tar.xz
 0cd530cb3adb66bae0eda9690fb3441740768f8d007dd4d4b0e45af7284f3ddc 26644 
libvlc-dev_2.2.4-1~deb8u1_amd64.deb
 

cantata 2.0.1.ds1-1 MIGRATED to testing

2016-06-13 Thread Debian testing watch
FYI: The status of the cantata source package
in Debian's testing distribution has changed.

  Previous version: 2.0.0+ds1-2
  Current version:  2.0.1.ds1-1

-- 
This email is automatically generated once a day.  As the installation of
new packages into testing happens multiple times a day you will receive
later changes on the next day.
See https://release.debian.org/testing-watch/ for more information.

___
pkg-multimedia-maintainers mailing list
pkg-multimedia-maintainers@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-multimedia-maintainers


Bug#826049: kodi: No music visualizations

2016-06-13 Thread Cesar Chaparro
Since there is now a
kodi-visualization-spectrum en backports and since it works as before
I'll consider this bug closed. I wonder what happened with the rest.

___
pkg-multimedia-maintainers mailing list
pkg-multimedia-maintainers@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-multimedia-maintainers


Fresilli christian

2016-06-13 Thread cristian fresilli
Sono stato contattato stamattina ma non riesco a richiamare quale sono i vostri 
orari?
Se non rispondo perché sono a lavoro
Grazie


Inviato da Samsung Mobile.
___
pkg-multimedia-maintainers mailing list
pkg-multimedia-maintainers@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-multimedia-maintainers

investment partnership.

2016-06-13 Thread dennisjosephine101
Dear Sir,
 
I am obliged to open this vital business discussion with you for a possible 
investment partnership.
 
We have the capacity to provide direct business funding for large investment 
projects from the network of wealthy Arab Businessmen and also from the Royal 
Household Investment Group.
 
Our investment capital for Europe and Asia is over USD$10 BILLION Dollars. And 
we have the funds right there In Europe and Asia. We Have funds under 
management of Finance Companies in (1) Belgium(2) Holland (3) Canada (4) United 
States of America (USA) (5) Indonesia (6) Malaysia (7) Turkey.
 
However, before we provide the investment funds, we would like to submit our 
Memorandum of Understanding/Agreement and Terms for your consideration and 
endorsement.
 
Before that, we shall need the following information’s:
 
1- Telephone Numbers and Fax

2- The investment Amount required.
 
Kindly acknowledge my email for further information on the MOU and Investment 
Terms.
 
 
Regards,

Dr. Adel Al Sayed

Masraf Al Rayan Investment Group,

Doha, Qatar.

Reply Email: (sadelal...@gmail.com or dr.adelalsayed...@outlook.com)

Website: http://alrayaninvestment.hoxty.com/

©Subsidiary & Team of http://www.alrayan.com/
 
Confidentiality Notice: This e-mail communication may contain confidential or 
legally privileged information that is intended only for the individual or 
entity named in the e-mail address. If you are not the intended recipient, you 
are hereby notified that any use, disclosure, copying, distribution, or 
reliance upon the contents of e-mail is strictly prohibited. Please delete this 
message from your inbox and deleted folders. Internet Communication cannot be 
guaranteed to be timely, secure, error or virus-free.

___
pkg-multimedia-maintainers mailing list
pkg-multimedia-maintainers@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-multimedia-maintainers

Bug#824956: Raising severity

2016-06-13 Thread Lisandro Damián Nicanor Pérez Meyer
severity 824956 serious
thanks

Hi! Qt 5.6.1 has been released and we are ready to push it to unstable.

Kinds regards, Lisandro.

-- 
Paris, Je suis impregnée de ta présence!!!
vous cette une fleche alée qui traspase mon cour
  muxbalsoc. Comment posted in
  http://youtube.com/watch?v=G3S_sOEjsmo

Lisandro Damián Nicanor Pérez Meyer
http://perezmeyer.com.ar/
http://perezmeyer.blogspot.com/


signature.asc
Description: This is a digitally signed message part.
___
pkg-multimedia-maintainers mailing list
pkg-multimedia-maintainers@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-multimedia-maintainers

Bug#801102: Fix for security issue in audiofile (CVE-2015-7747)?

2016-06-13 Thread Petter Reinholdtsen

Hi.  You get this email as author of the audiofile package. Are you
aware of the security issue reported in Debian for audiofile, see the
CVE entry on top of https://bugs.debian.org/src:audiofile >.  Is
there a fix available?  Is the same issue reported in other bug trackers
you are aware of?  Are there plans for a new release?

-- 
Happy hacking
Petter Reinholdtsen

___
pkg-multimedia-maintainers mailing list
pkg-multimedia-maintainers@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-multimedia-maintainers